Mobile Payment Using DTMF Signaling

a mobile payment and signaling technology, applied in the field of mobile devices, can solve the problems of increasing the cost of modifying phones and pos terminals, affecting the service life of the mobile device, so as to prevent abuse and inexpensively incorporate the

Inactive Publication Date: 2012-01-12
AT&T INTPROP I L P
View PDF7 Cites 54 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0009]Advantageously, using DTMF signals allows every mobile device to be used as a payment device, not just smart-phones or NFC-equipped phones. Advantageously, the key is de-activated after a specified time period or after one use, thereby ensuring that any eavesdroppers will not be able to conduct transactions using the key. Besides simply identifying a user, the key may be a credit card number, bank account and routing numbers, or a temporary key that is tied to a particular credit card or bank account. Advantageously, the DTMF scanner can be inexpensively incorporated into existing POS terminals as add...

Problems solved by technology

Obviously, the majority of these phones have limited functionality.
Credit cards are a prime example of such payment methods, however, credit cards can be lost, stolen, and can be forgotten.
However, this requires NFC-equipped phone...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Mobile Payment Using DTMF Signaling
  • Mobile Payment Using DTMF Signaling
  • Mobile Payment Using DTMF Signaling

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0022]The present invention presents a novel technique for mobile payment. Dual-tone multi-frequency (DTMF) signals transmit a unique payment key to enable a transaction at a POS terminal. A mobile device equipped with at least a speaker and an input is used to connect to a server on the mobile network. Upon authentication of a user of the mobile device, the server generates the payment key, translates the key to DTMF signals, and plays the DTMF signals over the speaker of the mobile device. The user holds the mobile device speaker close to a microphone of a DTMF scanner at the POS terminal. The DTMF scanner includes logic that extracts the payment key from the DTMF signals, and the POS terminal uses the payment key to bill the user. The POS terminal transmits the bill with the payment key to the server on the network. The server ensures that the key is active, de-activates the key from further use, and debits an account for the user based on the amount presented in the bill. The ke...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Systems and methods are disclosed for mobile payment using dual-tone multi-frequency (DTMF) signals. A mobile device equipped with at least a speaker and an input is used to connect to a server on the mobile network. Upon authentication of a user of the mobile device, the server generates the payment key, translates the key to DTMF signals, and plays the DTMF signals over the speaker of the mobile device. The user holds the mobile device speaker close to a microphone of a DTMF scanner at a POS terminal. The DTMF scanner includes logic that extracts the payment key from the DTMF signals, and the POS terminal uses the payment key to bill the user. The POS terminal transmits the bill with the payment key to the server on the network. The server ensures that the key is active, and debits an account for the user based on the amount presented in the bill. The key is de-activated after a specified time period or one use, whichever occurs first.

Description

BACKGROUND OF THE INVENTION[0001]1. Field of the Invention[0002]The present invention relates to mobile devices. In particular, the present invention relates to authenticating and making payments at a point-of-sale (POS) using a mobile device.[0003]2. Background of the Invention[0004]There are estimated to be 3.3 billion active cellular telephones in use across the world today. The average cost of these telephones is $25. Obviously, the majority of these phones have limited functionality. Although most modern telephones in developed countries have functionality similar to that of personal computers, the majority of phones in use today are simple devices having only the ability to send and receive telephone calls, especially for those phones found in developing countries.[0005]This is not to say that users of such phones do not have a need for advanced features. Regardless of country of residence, social standing, income level, etc., the information revolution is taking over, and cer...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06Q20/00G10L17/00H04L12/56G06F17/30
CPCG06Q20/3272G06Q20/20
Inventor BLEWETT, CHARLES DOUGLASBLEWETT, MEGANGARAY, JUAN A.GROSSO, VINCENT C.HAARDE, ROBERT C.KILLIAN, THOMASURBANEK, SIMONCHEUNG, ERIC
Owner AT&T INTPROP I L P
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products